Vulnerability CVE-2021-46163


Published: 2022-01-10

Description:
Kentico Xperience 13.0.44 allows XSS via an XML document to the Media Libraries subsystem.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kentico -> Kentico cms 

 References:
https://gist.github.com/boatpavaris/649e731b2398597634fbe423dcfd8485

Copyright 2024, cxsecurity.com

 

Back to Top